User Tools

Site Tools


course_on_offensive_technologies_2017

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

course_on_offensive_technologies_2017 [2019/09/03 19:24]
giorgio.ditizio@unitn.it
course_on_offensive_technologies_2017 [2021/01/29 11:58]
Line 1: Line 1:
-====== Offensive Technologies ​ ====== 
- 
-This course is one of the [[teaching_activities|security courses]] of the [[start|Security Group]] in Trento. ​ 
- 
- 
-It is offered at the University of Trento in the framework of the [[https://​masterschool.eitdigital.eu/​programmes/​cse/​|Cyber Security track]] of the [[https://​www.eitdigital.eu/​|European Institute of Innovation and Technology (EIT Digital)]] Master School programme. 
- 
-It is also available in the normal[[http://​web.unitn.it/​en/​scienze/​6859/​master-science-computer-science|Master Degree in Computer Science]] and in [[http://​offertaformativa.unitn.it/​en/​lm/​information-and-communications-engineering |Information and Communications Engineering]] at the University of Trento. ​ 
- 
-===== General Information ===== 
- 
-The course aims at advancing students’ concrete knowledge of attacks on operating systems, networks, and applications witha significant spur of creativity. Security notices (and even proof of concept exploits) are a little more than research ideas. They tells that something may be possible but do not explain the details (for obviosu security reasons). The students must use their creativity to understand what can possibly work and transforms the gaps and holes in the description into a workable product. 
- 
-This course is also part of the [[http://​10Kstudents.eu|10K students]] ​ {{:​teaching:​offtech:​2014:​10k_students_logo.png?​80|}},​ an European (so far) initiative to improve cyber-security education. 
- 
-==== Syllabus ==== 
- 
-The goal of the 2017/2018 course is //Class Capture The Flag in Security Testbeds//. 
- 
-Students learn how to set-up an operational environments (complex networks) in the [[https://​deter-project.org/​about_deterlab|DETER Cyber Security Testbed]] and then we will run through several case studies for the set-up of a network and its defense (Students will play alternatively attack and defense). 
- 
-This is a practical hand-on course. There would be few lectures and mostly they would be presentations by students themselves to report how they are going. 
- 
-If the number of attendees is too small, individual projects will be assigned for the EIT students who need to attend the course. 
- 
- 
-** Qualification for the Course ** 
- 
-The course includes having access to software that may be used to damage other people'​s computers. Hence, students who wishes to participate to this course //​**must**//​ sign an ethical code of conduct and a non-disclosure agreement. 
- 
-Since the course requires mastering complex techniques, a self-assessment questionnaire followed by an on-line test will be used to determined whether you have the right skills for the project. 
- 
-This will be followed by two exercises for pre-qualification 
-  * Identify actual vulnerabilities from a sample of source code (when given an indication of the type of vulnerabilities and the fragment of the source code) - **Exercise to be held on Tue. 26 (See Schedule)** 
-  * be able run some basic Linux operating systems tasks in the Testbed - ** Exercise to be held remotely by each student and discussed in class by Wed. 27 ** 
- 
-==== Credits ==== 
- 
-This is an eligible course. This course is available for 12 ECTS Credits. 
- 
-Grading is organized as follows: 
-  * 2-4 points for the vulnerability exercise 
-  * 15 points for the DETERLab exercises 
-  * 15 points for the DETERLab CCTF 
-  * 3  points for the advanced presentation on Malware Lab software 
- 
-===== Lecturers ===== 
-  * [[http://​www.massacci.org|Fabio Massacci]] 
-  * Federico Casano (TA) -  
- 
-==== Past Lectures ==== 
- 
-^ Date ^ Topic ^ Slides ^ Other Material ^ 
-| 2017-09-12 | Course Introduction | | [[http://​docs.deterlab.net/​education/​student-intro/​|Introduction to DETERLab]] | 
-| 2017-09-19 | Introduction to Vulns in code | {{:​teaching:​offtech:​2017:​offtech-2017-02-vulnerabilities.pdf|Slides}}| | 
-| 2017-09-20 | Introduction to DETERLab | [[http://​docs.deterlab.net/​education/​guidelines-for-students/​|Guidelines for Students]] | [[https://​www.isi.deterlab.net/​file.php?​file=/​share/​shared/​LinuxandDeterLabintro|Linux Exercise]] | 
-| 2017-09-26 | Vulnerability Test |  | Exercises | 
-| 2017-09-27 ​  | Targeted Attacks | {{:​teaching:​offtech:​2017:​offtech-2017-intrusion-1.pdf|Slides First Part}} |  | 
-| 2017-10-03 ​  | Untargeted Attacks | {{:​teaching:​offtech:​2017:​offtech-2017-3-untargeted.pdf|Slides Second Part}}| | 
-| 2017-10-04 ​  | Internetworking debriefing | {{:​teaching:​offtech:​2017:​offtech-2017-4-technologicalvectors.pdf|Slides Third Part}} | [[https://​www.isi.deterlab.net/​file.php?​file=/​share/​shared/​Internetworking|Internetworking Exercise]] on DETERLab | 
-| 2017-10-10 ​  | Shellcode writing | {{:​teaching:​offtech:​2017:​offtech-2017-5-shallcode.pdf|Slides}} | See Hacking the Art of Exploitation | 
-| 2017-10-11 ​  | Debriefing | | [[https://​www.isi.deterlab.net/​file.php?​file=/​share/​shared/​Softwareexploitsexercise|Secure Server Exercise]] (Buffer Overflow) on DETERLab |  
-| 2017-10-17 ​  | Denial of Service | {{:​teaching:​offtech:​2017:​offtech-2017-06-ddos.pdf|Slides}} | [[https://​krebsonsecurity.com/​2016/​09/​krebsonsecurity-hit-with-record-ddos/​|Krebs attacked by DDoS]], [[https://​www.incapsula.com/​blog/​malware-analysis-mirai-ddos-botnet.html|Technical analysis of the Mirai DDoS]]|  ​ 
-| 2017-10-18 ​  | Debriefing (contd) | | Secure Server Exercise (Other Exercises) on DETERLab | 
-| 2017-10-24 ​  | BGP Lecture | {{:​teaching:​offtech:​2017:​offtech-2017-07-bgpsecurity.pdf|}}| | 
-| 2017-10-25 ​  | Debriefing ​ | | [[https://​www.isi.deterlab.net/​file.php?​file=/​share/​shared/​TCPSYNFloodexercise|DoS Syn Flood Exercise]] |  
-| 2017-10-31 ​  | Debriefing | | [[https://​www.isi.deterlab.net/​file.php?​file=/​share/​shared/​BGPhijacking|BGP Exercises ]] | 
-| 01/​11/​17 ​  | No lecture (Holidays) | | | 
-| 07/​11/​17 ​  | No Lecture (prof is at ESEM) | |  
-| 2017-11-08 ​ | Debriefing | | [[https://​www.isi.deterlab.net/​file.php?​file=/​share/​shared/​SecuringlegacysystemswithSnort|Snort Exercise]] on DETERlab | 
-| 2017-11-14 ​ | CCTF-Resilient | | [[https://​www.isi.deterlab.net/​file.php?​file=/​share/​shared/​ResilientserverCCTF|CCTF Resilient Server Exercise on DETERLab]] |  
-| 2017-11-15 ​ | Debriefing | | |  
-| 2017-11-21 ​ | CCTF-Resilient ​ | |  | 
-| 2017-11-22 ​ | Debriefing | | | 
-| 2017-11-28 ​ | No lecture (prof is at FDSE) | | | 
-| 2017-11-29 ​ | Trial CCTF Secure Server | |  [[http://​steel.isi.edu/​Projects/​Intel/​CTF/​ctf2.html|CCTF Secure Server Exercise on DETERLab]] | 
-| 2017-12-05 ​ | CCTF Secure Server | | | 
-| 2017-12-06 ​ | Debriefing | | | 
-| 2017-12-12 ​ | Attack Presentations | | | 
-| 2017-12-13 ​ | Defense Presentations | | | 
-| 2017-12-19 ​ | CCTF Advanced | | | 
-| 2017-12-20 ​ | Exploit Kit Lab | | | 
- 
-===== Other Material ===== 
- 
-Other material is available in Google Classroom or in the Malware Lab Shares. 
  
course_on_offensive_technologies_2017.txt · Last modified: 2021/01/29 10:58 (external edit)